Friday, March 29, 2024

Cybercriminals used stolen credentials to attack businesses in 2019

A new report from IBM Security has revealed that techniques employed by cybercriminals have evolved after decades of access to tens of billions of corporate and personal records and hundreds of thousands of software flaws.

According to the IBM Security Threat Intelligence Index, 60% of initial entries into victims’ networks that were observed leveraged either previously stolen credentials or known software vulnerabilities, allowing attackers to rely less on deception to gain access.

The report highlighted contributing factors to this evolution, including the top three initial attack vectors:

  • Phishing was a successful initial infection vector in less than one-third of incidents (31%) observed, compared to half in 2018.
  • Scanning and exploitation of vulnerabilities resulted in 30% of observed incidents, compared to just 8% in 2018. In fact, older, known vulnerabilities in Microsoft Office and Windows Server Message Block were still finding high rates of exploitation in 2019.
  • The use of previously stolen credentials is also gaining ground as a preferred point-of-entry 29% of the time in observed incidents. Just in 2019, the report states more than 8.5 billion records were compromised— resulting in a 200% increase in exposed data reported year over year, adding to the growing number of stolen credentials that cybercriminals can use as their source material.

“The amount of exposed records that we’re seeing today means that cybercriminals are getting their hands on more keys to our homes and businesses. Attackers won’t need to invest time to devise sophisticated ways into a business; they can deploy their attacks simply by using known entities, such as logging in with stolen credentials,” said Wendi Whitmore, vice president at IBM X-Force Threat Intelligence.

“Protection measures, such as multi-factor authentication and single sign-on, are important for the cyber resilience of organizations and the protection and privacy of user data.”

Some of the report’s key highlights include:

  • Configure it Out —IBM’s analysis found that of the more than 8.5 billion breached records reported in 2019, seven billion of those, or over 85%, were due to misconfigured cloud servers and other improperly configured systems — a stark departure from 2018 when these records made up less than half of total records.
  • Banking on Ransomware — Some of the most active banking trojans found in this year’s report, such as TrickBot, were increasingly observed to set the stage for full-on ransomware attacks. In fact, novel code used by banking trojans and ransomware topped the charts compared to other malware variants discussed in the report.
  • Tech Trust Takeover for Phishing — The IBM X-Force report found that tech, social media and content streaming household brands make up the “Top 10” spoofed brands that cyber attackers are impersonating in phishing attempts.

This shift could demonstrate the increasing trust put in technology providers over historically trusted retail and financial brands. Top brands used in squatting schemes include Google, YouTube and Apple.

The report also revealed trends in ransomware attacks worldwide, targeting both the public and private sectors. The report showed an uptick in ransomware activity in 2019 with IBM X-Force deploying its incident response team to ransomware incidents in 13 different industries worldwide, reaffirming that these attacks are industry agnostic.

As consumers become more aware of phishing emails, phishing tactics themselves are becoming more targeted. In collaboration with Quad9, IBM observed a squatting trend in phishing campaigns, wherein attackers are impersonating consumer tech brands with tempting links – using tech, social media and content streaming companies to trick users into clicking malicious links in phishing attempts.

Nearly 60% of the top 10 spoofed brands identified were Google and YouTube domains, while Apple (15%) and Amazon (12%) domains were also spoofed by attackers looking to steal users’ monetizable data. IBM X-Force assesses that these brands were targeted primarily due to the monetizable data they hold.

Facebook, Instagram, and Netflix also made the list of top 10 spoofed brands observed but at a significantly lower use rate. This may be due to the fact that these services don’t typically hold directly monetizable data.

As attackers often bet on credential reuse to gain access to accounts with more lucrative payouts, IBM X-Force suggests that frequent password reuse may be what potentially made these brands targets. In fact, IBM’s Future of Identity Study found that 41% of millennials surveyed reuse the same password multiple times and Generation Z averages use of only five passwords, indicating a heavier reuse rate.

Discerning spoofed domains can be extremely difficult, which is exactly what attackers bet on. With nearly 10 billion accounts combined, the top 10 spoofed brands listed in the report offer attackers a wide target pool, increasing the likelihood that an unsuspecting user clicks an innocent-seeming link from a spoofed brand.

Subscribe

- Advertisement -spot_img

RELEVANT STORIES

spot_img

LATEST

- Advertisement -spot_img